A series of sophisticated cyber espionage activities has been officially attributed to Russia's military intelligence agency, the GRU, in an important development that aims to strengthen the cybersecurity of both the United Kingdom and its allied countries. On 18 July, the United Kingdom government announced sanctions against three specific units of the GRU along with 18 Russian intelligence agents and military personnel.
A wide range of actionisre being taken in order to hold cyber actors accountable for persistent and targeted cyber attacks targeting Western democracies. It has been discovered, in the National Cyber Security Centre (NCSC), a division of GCHQ, that Russian military intelligence operatives werutilisingng a previously unknown strain of malware in conducting surveillance operations on a number of occasions.
AUTHENTIC ANTICS was a malicious program created specifically to steal email credentials from users, enabling prolonged unauthorised access to private communications through the use of covert infiltration and extraction of these credentials. It has been identified that the threat actor responsible for the deployment of this malware is APT28, a well-known cyber espionage group associated with the 85th Main Centre of Special Services of the GRU and also designated as military unit 26165.
In the past few decades, this group has been known to target governmental, political, and military institutions in the Western world. According to the UK intelligence community, these activities are not only putting the nation's security at risk but also threatening the cybersecurity infrastructure of allied nations.
APT28 tactics and tools are being exposed, and sanctions are being imposed against the individuals involved, in an effort by British authorities to disrupt hostile cyber operations and reaffirm their commitment in collaboration with international partners to safeguard democratic processes and information integrity.
In contrast to previous disclosures that frequently provide high-level assessments, the National Cyber Security Centre's (NCSC) latest findings offer an uncommonly comprehensive insight into the GRU's cyber operations. This includes the cyber operations attributed to the group known in Western intelligence circles as Fancy Bear and its associated groups.
Not only does this report provide insight into the technical capabilities of the operatives involved in the cyber campaigns, but it also sheds light on the broader strategic objectives behind the campaign as a whole.
Several Russian intelligence officers and commanding figures have been publicly named and subjected to financial sanctions as a result of this public action.
A total of 18 of these individuals are affiliated with the GRU units 29155 and 74455, as well as Unit 26165, which has been associated with cyber operations under the APT28 designation for some time. In an unprecedented move towards deterring state-sponsored cyberattacks by holding individual operatives accountable for their actions, this unprecedented level of attribution marks a significant step forward in international efforts to deter state-sponsored cyberattacks.
In 2016, APT28, also known as Fancy Bear, made waves following high-profile cyberattacks that took place around the world, such as the 2016 breach of the World Anti-Doping Agency (WADA) and the infiltration of the Democratic National Committee (DNC) during the U.S. presidential election — events that had a huge impact on international affairs.
NCSC has reported that, in the years since the attack, the group has continued its offensive operations, including targeting the email accounts of Sergei and Yulia Skripal.
The compromised emails were discovered in the weeks leading up to the attempted assassination of a former Russian double agent in Salisbury and his daughter in 2018.
It is clear that the GRU has been taking aggressive actions, according to David Lammy, which he described as part of a broader strategy that aims to undermine Ukrainian sovereignty, destabilise Europe, and endanger British citizens' safety. Lammy stated that the Kremlin should be clear about what they are trying to do in the shadows.
This is a critical part of the government's Change Plan, he stressed, reinforcing the UK's commitment to the protection of its national security while standing firm against hostile state actors operating as cyberwarfare actors. In a report published by the National Cyber Security Centre (NCSC), detailed technical insights into the AUTHENTIC ANTICS malware have been released, which highlights a sophisticated design and stealthy method that makes it extremely challenging to detect and eliminate this malware.
It was first observed in active use in 2023 when the malware was embedded into Microsoft Outlook. This method allows the malware to intercept authentication data without being able to see it because it is embedded directly in the Outlook process. When the malware has been installed, it prompts the user repeatedly for their sign-in credentials aauthorisationion tokens so that it can gain access to their email accounts by capturing them.
As a key advantage of the malware, it can take advantage of tenant-specific configurations of Microsoft 365 applications, which is one of the malware's key advantages. Moreover, according to the NCSC, this flexibility suggests that the threat is not confined to Outlook alone, but may also extend to other integrated services, including Exchange Online, SharePoint, and OneDrive, potentially exposing a wide range of data that would otherwise be unprotected by the company.
The attackers at AUTHENTIC ANTICS are particularly insidious in their method of exfiltrating stolen data: they are using the victim's Outlook account to forward the stolen data to an account controlled by the attacker. As a method to hide such outgoing messages, the malware disables the "save to sent" function, so that the user remains unaware that unauthorised activity has taken place.
This malware's architecture is modular, and its components include a dropper that initiates the installation process, an infostealer that gathers credentials and other sensitive information, a PowerShell script that automates and extends the malware's functionality, and a set of customised scripts that automate and extend its functionality.
It is interesting to note that this malware does noutiliseze traditional command-and-control (C2) infrastructure, but rather relies on legitimate Microsoft services to communicate over the network.
The result of this approach is a drastically reduced digital footprint, making it extremely difficult to trace or disrupt. In order to maximize its stealth, AUTHENTIC ANTICS minimizes the time and space that it spends on the victim's computer.
It keeps important information in Outlook-specific registry locations, a method that allows it to avoid conventional endpoint detection mechanisms, sms, as it does not write significant data to disk.
Based on the NCSC's technical analysis, these abilities allow the malware to remain infected for a long time, allowing it to keep gaining access to compromised accounts despite operating almost entirely undetected. This is an important turning point in the global cybersecurity landscape with the discovery that AUTHENTIC ANTICS was used as a tool by Russian state-sponsored cyber operations.
As a result of this incident, it has been highlighted that advanced persistent threats are becoming increasingly sophisticated and persistent, and also underscores the need for more coordinated, strategic, and forward-thinking responses both from the public and private sectors in order to combat these threats.
Increasingly, threat actors are exploiting trusted digital environments for espionage and disruption to enhance their effectivenesOrganisationstions must maintain a high level of security posture through rigorous risk assessments, continuous monitoring, and robust identity and access management strategies.
Further, national and international policy mechanisms need to be enhanced to ensure that attribution is not only possible but actionable, reinforcing that malicious cyber activity will not be allowed to go unchallenged in the event of cyberattacks.
It is essential for maintaining the stability of national interests, economic stability, and trust that is the basis of digital ecosystems to strengthen cyber resilience. This is no longer a discretionary measure but rather a fundamental obligation.
The United Kingdom's decisive action in response to the attacks is a precedent that can be followed by others, but for progress to be made, it is necessary to maintain vigilance and strategic investment, as well as unwavering cooperation across industries and borders.